Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

Security Automation – The Future Starts Now!

Incident Response Playbook Sharing Helps the Community Respond to Threats Without Having to Reinvent the Wheel

Incident Response Playbook Sharing Helps the Community Respond to Threats Without Having to Reinvent the Wheel

Bill Gates is known to have said “The first rule of any technology used in a business is that automation applied to an efficient operation will magnify the efficiency. The second is that automation applied to an inefficient operation will magnify the inefficiency.”  

Whether his second rule generally still holds true today is debatable, but when it comes to security, it is a certainty. Even with many enterprises rationalizing their security architectures and layering analytics to help make sense of it all, the last mile of incident validation and response is still a challenge that requires involvement of human analysts (see the last couple of articles Wading Through Tool Overload and Redundancy? and What We’ve Got Here is Failure to Communicate!).  

Artificial intelligence and machine learning have made great strides over the past few years towards identifying and prioritizing the greatest cyber risks facing an organization. The related future vision for the security operations center (SOC) is for the output of those platforms to attain sufficient confidence that incidents do not require a human analyst to verify validity, and then automating orchestration of incident response to mitigate risk. In that future world, cyber hygiene, threat hunting and response are automated and self sustaining. However, despite making significant progress toward this goal, we are still pretty far removed from that future nirvana.  

To understand the gap between current state and this future vision, one only needs to examine the typical enterprise SOC and the latest security industry skills shortage statistics. Typical SOC analysts still engage in quite a bit of manual analysis, workflow and actioning to identify and mitigate the many cyber risks that threaten their organizations. Security administrators still require quite a bit of manual analysis and implementation to make sure their organizations are proactively protected with the right patches, technologies and processes.  

As Mr. Gates highlights, if the current end to end manual process is broken, then automation alone will not fix the problem. The game has changed somewhat since he made that statement, where automating even inefficient processes can be a first step, but ultimately, if you can’t properly instruct a human analyst what to do, you can’t configure an analytics or orchestration platform to achieve the right outcomes.  

Adding automation to the incident response process requires consideration of the possible threat vectors and the associated actions necessary to respond to those vectors. Numerous underlying sources and causes may threaten the organization through each vector, but the initial response to each vector will usually be similar across those variations – disable a user, quarantine a machine from the network, disable a port, etc. With the threat vector to action type mapped, automation playbooks can then be developed for threat variants and the specific steps and actions that need to be executed for each.  

Ideally, the playbook will include the logic and intelligence that obviates the need for too many manual human analysis and approvals, which will slow down/stall the automated execution process. However, in the spirit of preventing perfection from becoming the enemy of good, establishing the right processes – even those including significant human / manual intervention is a step in the right direction towards establishing structured incident response, that can be further refined and automated over time. The whole security orchestration industry is only a few years old, and these processes will continue to mature, along with the underlying analytics platforms providing the required information to do the job effectively.  

Advertisement. Scroll to continue reading.

Additional benefits to well documented incident automation and response playbooks is their value in communicating risk management practices to regulators and auditors, as well as the ability to share them amongst peers. In the spirit of the teamwork and collaboration our industry typically demonstrates in the interest of fighting the bad guys, increased sharing of standardized incident response playbooks has the potential to have a tremendous impact enabling the sharing of best practices in a structured way.  

Just as sharing threat intel helps the community anticipate what is coming, incident response playbook sharing helps the community respond to those threats without having to reinvent the wheel. A great organization that was created to facilitate just this kind of collaboration is the Incident Response Consortium, which will get you thinking.

To summarize the last three month’s series of articles, with the ever-increasing complexity of our business environments and the threats that face it, now is the time to take stock of your people, processes and technologies that protect your organization. Understand where you are today, envision your future state, and develop a plan to get there.  

When establishing future architecture, keep in mind that consolidation, integration and communication between involved people, processes and technologies is an important key to enabling the advanced analytics and automation that is taking the industry by storm. Ultimately this will allow us to continue to evolve towards better protection with less human intervention.  

Can’t wait to get there!

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

Incident Response

Microsoft has rolled out a preview version of Security Copilot, a ChatGPT-powered tool to help organizations automate cybersecurity tasks.

Data Breaches

GoTo said an unidentified threat actor stole encrypted backups and an encryption key for a portion of that data during a 2022 breach.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Incident Response

Meta has developed a ten-phase cyber kill chain model that it believes will be more inclusive and more effective than the existing range of...

Cloud Security

VMware described the bug as an out-of-bounds write issue in its implementation of the DCE/RPC protocol. CVSS severity score of 9.8/10.